Filtered by vendor Salesforce Subscriptions
Filtered by product Tough-cookie Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1000232 3 Ibm, Redhat, Salesforce 5 Api Connect, Openshift, Openshift Container Platform and 2 more 2024-08-06 N/A
NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0.
CVE-2017-15010 2 Redhat, Salesforce 3 Mobile Application Platform, Rhel Software Collections, Tough-cookie 2024-08-05 N/A
A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.
CVE-2023-26136 2 Redhat, Salesforce 7 Acm, Jboss Enterprise Application Platform, Logging and 4 more 2024-08-02 6.5 Medium
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.